WO2007111548A1 - Etude polyvalente d'authenticite - Google Patents

Etude polyvalente d'authenticite Download PDF

Info

Publication number
WO2007111548A1
WO2007111548A1 PCT/SE2006/050576 SE2006050576W WO2007111548A1 WO 2007111548 A1 WO2007111548 A1 WO 2007111548A1 SE 2006050576 W SE2006050576 W SE 2006050576W WO 2007111548 A1 WO2007111548 A1 WO 2007111548A1
Authority
WO
WIPO (PCT)
Prior art keywords
code
data
material properties
authentication
database
Prior art date
Application number
PCT/SE2006/050576
Other languages
English (en)
Inventor
Ingrid Rokahr
Original Assignee
Trackway Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Trackway Oy filed Critical Trackway Oy
Priority to EP06824634A priority Critical patent/EP2008221A4/fr
Publication of WO2007111548A1 publication Critical patent/WO2007111548A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/08Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
    • G06K19/10Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
    • G06K19/14Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards the marking being sensed by radiation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • G07D7/0043Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip using barcodes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • G07D7/0047Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip using checkcodes, e.g. coded numbers derived from serial number and denomination

Definitions

  • the present invention relates to the investigation of the authenticity of objects.
  • the invention more particularly relates to a method, device and computer program product for investigating an object, a method, authentication data handling device and computer program product for enabling investigations to be performed about an object as well as to a system for authenticating an object.
  • Illegal copying of objects is a big problem for companies, organisations and individuals. Illegal copying involves such things as copying products to be sold, counterfeiting, as well as copying of security items, such as identity cards, credit cards, bank cards and certificates. Counterfeiting is an increasing problem for manufacturers and users. Through counterfeiting copies of goods appear that resemble the goods of the rightful owners. This can lead to considerable economical losses for the companies that provide products.
  • an object may be a product or the packaging provided for a product.
  • the objects are here identified by their unique code.
  • a system for identifying a code then normally involves the reading of the code, which code is attached to or integrated into the object. Reading of the code is then performed using a reading device.
  • the code is originally in a non-numerous mode like an image, a barcode, or a combination of properties or numeric values, that information is used for calculation of an identification number, an ID.
  • the object is uniquely identified by its code, and it's ID.
  • the code and the ID can be identical or unambiguously correlated to each other.
  • the ID is entered into a system which enables information exchange.
  • the system provides information related to the specific ID, which information has been stored to the system at an earlier stage.
  • systems for providing information about the whereabouts of an item by reading the item's unique ID are known. This is commonly used in track & trace systems. It is also known in the art that the unique ID of an item or product can be used for authenticity requests.
  • For authentication of a product it is checked whether the product's ID has been 5 issued by the manufacturer and whether it is currently in circulation.
  • the authentication database of issued IDs is maintained by the manufacturer or by a third party on behalf of the manufacturer.
  • the database can also contain further product-related data.
  • Systems providing track & trace or authentication information are either based on a o centralized database or the database is distributed among several information providers. In the latter case software is used for compiling the information from several information providers.
  • the information can be exchanged remotely as long as a connection is established between a requesting party and database.
  • connection to the centralized or distributed database can be made via a network connection.
  • the network can be a private network or it can be internet-based. It can also include additional telecommunication means like mobile phones or Bluetooth etc.
  • the information which is stored in connection to track & trace information related to a product is usually product name, tracking history (where and when the ID of an item has 0 been read), expiry date of product, and further product description (for example dosage and package size).
  • Connected to the network are at least one or several databases for maintaining the database information.
  • Connected to the network are also one or more reader or interface 5 devices which enable input of ID for requests or for registration of a reading event.
  • RFID One technology which is not yet commonly used but often mentioned is RFID. It is a 5 common opinion that an item ID provided by a chip from an RFID tag is considered to be more secure than printed versions of codes since the RFID chips themselves are hard to copy. However, RFID is currently not cost-effective for item-level use for most products.
  • Systems are also known in the art for printing or integration of security features to a product.
  • devices are used for detecting and controlling security features on products.
  • security features which have been applied to products are: fluorescent markers in packaging materials, metal threads in banknotes, micro-text printing, code printing, taggants, and many, many others.
  • signature the general term signature is used here.
  • the signatures are either detected on-site by appropriate equipment (for example an UV- lamp is used to look at UV-fluorescent features), or specialized readers that signal authenticity in case they detect a certain fluorescence pattern.
  • proprietary signatures are read by proprietary readers designed for detection of the proprietary signature.
  • Systems are known in the art for verification of intrinsic properties which identify an object uniquely, for example scanning of the surface structure of a paper, see for example WO 2005/088533.
  • the scanned information is then compared with information representing the original scan.
  • This information can be retrieved from a database.
  • Either a known database is searched for a certain signature or a pointer is used to point at the corresponding signature of the original object with the same ID.
  • the ID can be the pointer used for finding or identifying the corresponding signature.
  • the signature can also be stored in the object itself, for example as printed coded information, like in a Datamatrix code.
  • a disadvantage with these technologies is that a user has to be aware of the security features of the object and often a non-standard device is required for detection of a certain signature.
  • Some security features are covert, i.e. hidden, in order to make it more difficult for counterfeiters to copy those security features. Details about those hidden technologies are often only revealed to a selected group of users and the technology is thus for instance not applicable in a wide or open supply chain, for example.
  • the present invention is therefore directed towards proving versatile object identification.
  • One object of the present invention is to provide a method for investigating an object that enables versatile object identification.
  • This object is according to a first aspect of the present invention achieved through a 5 method for investigating an object comprising the steps of: obtaining a characteristic of a first type in the form of a code associated with the object, obtaining measurement specification data related to the object from an authentication database based on data related to said code, and detecting a characteristic of a second type through measuring material properties of the o object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
  • Another object of the present invention is to provide a device for investigating an object 5 that enables versatile object identification.
  • This object is according to a second aspect of the present invention achieved through a device for investigating an object comprising: an object identity obtaining unit configured to obtain a characteristic of a first type in the 0 form of a code associated with the object, and a material properties measurement unit configured to detect a characteristic of a second type through measuring material properties of the object using measurement specification data related to the object obtained from an authentication database based on data related to said code, 5 where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
  • Another object of the present invention is to provide a computer program product for investigating an object that enables versatile object identification.
  • This object is according to a third aspect of the present invention achieved through a computer program product for investigating an object
  • a computer program product for investigating an object comprising: computer program code to make an object investigating device, when said computer program code is loaded into said object investigating device: 5 obtain a characteristic of a first type in the form of a code associated with the object, obtain measurement specification data related to the object from an authentication database based on data related to said code, and order the detecting of a characteristic of a second type through measuring material properties of the object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
  • Another object of the present invention is to provide a method for enabling investigations to be performed about an object that enables versatile object identification.
  • This object is according to a fourth aspect of the present invention achieved through a method for enabling investigations to be performed about an object comprising the steps of: receiving, from an object investigating device, data related to a characteristic of a first type in the form of a code of an object which is to be investigated, locating measurement specification data in an authentication database based on said code related data, and sending said measurement specification data to said object investigating device in order to be used for detecting a characteristic of a second type through measuring material properties of the object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
  • Another object of the present invention is to provide an authentication data handling device for enabling investigations to be performed about an object that enables versatile object identification.
  • an authentication data handling device for enabling investigations to be performed about an object comprising: a database comprising a mapping between identities of objects and measurement specification data, and a control unit configured to receive, from an object investigating device, data related to a characteristic of a first type in the form of a code of an object that is to be investigated, locate measurement specification data in said authentication database based on said code related data, and send said measurement specification data to said object investigating device in order to be used for detecting a characteristic of a second type through measuring 5 material properties of the object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object
  • Another object of the present invention is to provide a computer program product for o enabling investigations to be performed about an object that enables versatile object identification
  • This object is according to a sixth aspect of the present invention achieved through a computer program product for enabling investigations to be performed about an object, 5 comprising computer program code to make an authentication data handling device, when said computer program code is loaded into said authentication data handling device: receive, from an object investigating device, data related to a characteristic of a first type in the form of a code of an object which is to be investigated, locate measurement specification data in an authentication database based on said code 0 related data, and send said measurement specification data to said object investigating device in order to be used for detecting a characteristic of a second type through measuring material properties of the object using said measurement specification data, where said code and said measured material properties provide an information 5 combination that enables the provision of a unique identification of the object.
  • Another object of the present invention is to provide a system for authenticating an object that enables versatile object identification.
  • This object is according to a seventh aspect of the present invention achieved through a system for authenticating an object, comprising: an object investigating device comprising an object identity obtaining unit configured to obtain a characteristic of a first type in the form of a code associated with the object, and a material properties measurement unit configured to detect a characteristic of a second type through measuring material properties of the object using measurement specification data related to the object obtained from an authentication database based on data related to said code, an authentication data handling device comprising, a database comprising a mapping between identities of objects and measurement specification data, and a control unit configured to receive said code related data from the object investigating device, locate said measurement specification data in said authentication database based on said code related data, and send said measurement specification data to said object investigating device, and an authentication unit configured to compare the measured material properties with the material property data and indicate the authenticity of the object if there is a correspondence between measured and obtained material properties and a correspondence between the detected code and an associated identity of the object provided in said database.
  • the expression measurement specification data is intended to indicate how measurements on an object are to be performed, for instance in order to determine the chemical and/or physical properties of an object.
  • the expression data related to a code is intended to cover the actual code as well as an identifier that has been obtained using the code.
  • the present invention has many advantages. It enables a more versatile authentication of objects. This means that the object investigating device can be used for investigating several different objects and if the object is a product there does not have to be provided one such device for each product group to be investigated. The measurement specification data can then be optimized for a certain product or product group. This allows the use of one measurement device for several proprietary signatures and also for signatures related to different products or even brands.
  • fig. 1 schematically shows a simplified system for authenticating an object comprising an o authentication data handling device, an object investigating device and an authenticator according to the present invention
  • fig. 2 shows a block schematic of the relevant parts of an object investigating device according to the present invention
  • fig. 3 shows a block schematic of the relevant parts of an authenticator
  • 5 fig. 4 shows a block schematic of the relevant parts of the authentication data handling device according to the present invention comprising a database
  • fig. 5 shows a table of how content is organised in the database of fig. 4
  • fig. 6 a flow chart outlining a number of method steps taken in a method for investigating an object according to the present invention being performed in the object investigating 0 device, fig.
  • FIG. 7 shows a flow chart outlining a number of corresponding method steps taken in the authentication data handling device
  • fig. 8 shows a flow chart outlining a number of method steps taken in the authentication data handling device for locating pre-stored material property data
  • 5 fig. 9 shows a flow chart outlining a number of corresponding method steps taken in the authenticator
  • fig. 10 schematically shows a computer program product in the form of a CD ROM disc comprising computer program code for carrying out a method of the present invention.
  • Fig. 1 schematically shows a simplified system 10 for authenticating an object 14.
  • the system 10 comprises an object investigating device 12, which is configured to detect material properties and a code of an object 14, which object in this embodiment is a box, for instance a cardboard box.
  • the system 10 further comprises an authentication data handling device 18 and an authenticator 16.
  • These devices and entities may here be o provided in different locations and therefore they may communicate with each other using a network, which is with advantage a computer network, like a LAN, the Internet or some other type of network. It is also possible that they communicate with each other via some form of telecommunication network or a short-range wireless network, like Bluetooth.
  • the devices may be co-located, but they may also be provided in different locations.
  • the authentication data handling device 18 and the object investigating device 12 may be provided at different locations or sites, where the authentication data handling device 18 may be located at the premises of a supplier of the object or product, while the object investigating device 12 may be located at the premises of a retail company selling the object or a product associated with the object.
  • the 0 authenticator 16 may be here be co-located with the authentication data handling device 18 or be co-located with the object investigating device 12.
  • Fig. 2 shows a block schematic that outlines the general structure of the object investigating device 12. It also shows an object 14 to be investigated.
  • the object 14 5 is made of a certain type of material and is provided with a code field, that in this embodiment is provided as a bar code BC providing an code C corresponding to an object identity ID1.
  • the code C may be an identity ID1 or it may be a code, which enables the identity to be determined based on some code determining algorithm.
  • Such a determination of the identity corresponding to the code may be provided in the object 0 investigating device 12, in the authentication data handling device or in another entity of the system.
  • the code C is identical with the identity ID1 for a correctly identified object.
  • the device 12 furthermore has one area A, where, according to this embodiment of the invention, the structure of the material has been tampered with in order to provide a signature that can be detected, the 5 measured material properties that thus indicate the signature are denoted as P1 '.
  • P1 ' the 5 measured material properties that thus indicate the signature.
  • the device 12 is provided with an object identity obtaining unit in the form of an object identity detector 22 which is here provided as a bar code reader. It also has a material properties measurement unit 24, which in this embodiment is made up of a light source 26 arranged to move over the area A and one or a number of light detectors 28 that move in parallel with the light source 26 1 o and detect light reflected from the surface of the object. In the figure only one such detector 28 is shown in order to simplify the understanding of the present invention. However, it should be realised that there may be several such detectors.
  • the device furthermore includes an object investigation control unit 20 controlling the units 22 and 24 as well as a communication interface 30 to the network.
  • the device 12 is here shown as one unitary entity. However, it should be realised that the different units may be provided as different physical entities.
  • Fig. 3 shows a block schematic that outlines the general structure of the authenticator 16.
  • the authenticator 16 comprises an authentication unit 32, which performs authentications of objects as well as a communication interface 34 for communicating with the network.
  • Fig. 4 shows a block schematic that outlines the general structure of the authentication data handling device 18.
  • the authentication data handling device 18 includes a database
  • 25 38 which includes a table including identities of objects, together with, for each such object identity, material property data corresponding to the material properties of an area of the object, as well as measurement specification data which are used to define the material properties measurement unit in the object investigating device.
  • a database control unit 36 that handles the fetching of data in the database
  • Fig. 5 generally shows how content in the database 38 is organised. For each identity ID of an object, there is a set of material properties P related to an area of the object and measurement specification data in the form of a number of settings S for how to perform 35 measurements in that area of the object.
  • first identity ID1 a first set of material properties P1 and a first number of settings S1 for a first object
  • second identity ID2 a second set of material properties P2 and a second number of settings S2 for a second object
  • third identity ID3 a third set of material properties P3 and a third number of settings S3 for a third object
  • fourth identity ID4 fourth 5 set of material properties P4 and a fourth number of settings S4 for a fourth object.
  • the material property data are preferably pre-measured properties of the object. These measurements have then been performed beforehand, for instance by the object provider, preferably before shipping of said objects.
  • fig. 6 shows a flow chart outlining a number of method steps taken in a method for investigating an object according to the present invention being performed in the object investigating device
  • fig. 7 shows a number of corresponding method steps taken in the authentication data handling device.
  • an object 14 which in the present example is the packaging for a product in the form of a box that is going to be investigated.
  • This box 14 comprises a bar code BC including a code that here is the identity ID1 of the object 14 and an area A, where a signature has been embedded.
  • the signature has been embedded 0 through the area A comprising a fluorescent taggant or marker in order to define a selective fluorescence pattern.
  • the taggant may be provided through adding small particles having a certain fluorescence that differs from the fluorescence of the box material at selected positions within the area A. It should here be realised that the area need not have such a signature. It is possible that the material as such can be distinctive 5 enough for providing data that can be used in an authentication. For example, the backscattered light from a laser that is moving over the surface of paper board renders a uniquely identifying measurement signal due to the fibres that are randomly oriented.
  • the object investigation control unit 20 0 first orders the bar code reader 22 to read the bar code BC.
  • the bar code reader 22 then obtains the identity ID1 of the object 14 by detecting it through reading the code C provided by the bar code BC, step 42.
  • the thus detected identity ID1 is then forwarded to the object investigation control unit 20, which in turn starts a communication session with the authentication data handling device 18, where it sends a request, via the interface 30, for further information regarding a detected identity, which is the identity ID1. It thus sends the detected identity ID1 to the authentication data handling device 20, step 44.
  • an identification number can be human-readable and manually entered by a human to the object investigating device, for instance using a keypad as an object identity obtaining unit.
  • the database control unit 36 then receives this identity via the communication interface 40, step 54, and goes on and locates data in the database 38 based on this identity ID1 , step 56. For this identity ID1 it fetches the settings S1 that are associated with the identity ID1 . The database control unit 36 thereafter sends the settings S1 to the object investigating device 12 using the communication interface 40, step 58.
  • the data S1 is received by the interface unit 30 and forwarded to the object investigation control unit 20, step 46.
  • the control unit 20 then applies the settings S1 on the material properties measurement unit 24, step 48.
  • the material properties measurement unit is 24 adjusted according to the received settings S1.
  • Typical settings may here include data indicating where the area A is located. Other information may be coordinates where to scan, the direction and size of scan area, scanning speed, detector sensitivity, frequency and resolution (both in time and space). Also the analysis parameters may be varied and specified.
  • the light source 26 which may with advantage be a laser, is set to scan the area A with light L having a certain frequency profile.
  • the light detector 28 which may with advantage be a diode laser, then detects or measures the material properties P1 '. of the area A of the box 14 based on the scanned light L, step 50.
  • the fluorescence in a certain area is measured while scanning the irradiating frequency. This can be done by tuning a laser or by irradiation with multi-frequency light which passes a prism.
  • the identity ID1 together with these measured properties P1 ' are provided to the authenticator 16, step 52, in order to evaluate whether the object is authentic or not.
  • fig. 8 shows a flow chart outlining a number of method steps taken in the authentication data handling device for locating pre-stored material property data
  • fig. 9 shows a flow chart outlining a number of method steps taken in a method for authenticating the identity of an object being performed in the authenticator.
  • the communication unit 34 of the authenticator 16 receives the object identity ID1 together with the measured material properties P1 ' from the object investigating device 12, step 66, and forwards them to the authentication unit 32.
  • the authentication unit 32 then directly sends the identity ID1 to the authentication data handling device 18, step 68.
  • this identity ID1 is received by the communication unit 40, step 60, and forwarded to the control unit 36, which in turn locates the pre-stored material property data P1 of the object 14 in the database 38, step 62. Thereafter this material property data P1 is sent to the authenticator 16, via the communication unit 40. 5
  • the material property is here received via the communication unit 34 and forwarded to the authentication unit 32, step 70, which goes on and compares these received material properties P1 with the measured material properties P1 ', step 72. If there is a match, step 74, then authenticity is indicated, step 76, while if there is no match, step 74, the object is 0 indicated as being counterfeit goods, step 78.
  • the measurements can be multi-tasks like for example frequency scanning in certain sequences and frequency bands whereas the response is delivered to the authentication system and a 0 comparison with identity related data is performed to check the identity of the object having a certain identity.
  • the fluorescence in a certain area is measured while scanning or varying the irradiating frequency. This can be done by tuning a laser or by 5 irradiation with multifrequency light which passes a prism.
  • the fluorescence profile would depend on the materials used in manufacturing of the object. In many cases, materials have very specific fluorescence profiles and can as such reveal copied materials with different origin. This is the case, for example, for some paperboard substrates.
  • fluorescent taggants or markers can be used to define a selective fluorescence pattern. This would provide the 5 object with an additional security feature since it is not sufficient to provide a feature giving a certain response at a certain frequency but the response would have to be correlated for several frequencies.
  • the invention is of course not limited to spectroscopic and optical detection.
  • the invention o can be applied to any measurements that characterize an item in a physical or chemical manner.
  • Other examples are: electrical nose (chemical analysis), atomic force microscopy, air leakage, profile scanning, weight, inertia, x-ray, acoustic sensing, and sequence of pressing buttons that are connected to the object. This could be done via an interface with button areas that act as switches for electronically registering the sequence 5 of buttons that are pressed.
  • the switches could be provided through layering piezoelectric material in the button areas and a grid of printed connectors, for example.
  • the sequence of buttons corresponds to a certain code triggering a specific response, which can be interpreted as a measurement response.
  • the measurement specification data can be provided in the form of pre-defined measurement protocols.
  • the use of item-related pre-defined measurement protocols or analysis enables the detection of statistical variations inherent in material through so- called micro-level analysis, even though the material is considered to be identical on a macro-level.
  • Micro-level analysis can reveal signature information that identifies a certain 5 part of a material. This signature can be unique or sufficiently distinct to be used as a specific object property.
  • One embodiment of the invention could use unique identities for each item and a signature would be unambiguous for authentication of an item.
  • One embodiment of this invention is related to communication about any kind of 0 measurement protocols to be applied for testing the identity of an object and communication of results for comparison with data from the database.
  • measurement instructions are coordinates where to scan, the direction and size of scan area, scanning speed, resolution (in time and in space), frequency, magnetic or electronic parameters, but the invention is not limited to the parameters mentioned here.
  • analysis parameters like calibration, normalization or reference data can be communicated too.
  • Other data can be parameter settings, localization of measurement points etc.
  • a combination of measurements is possible. For example image analysis from a white light reflection scan may be used for identifying the relevant area when performing 5 a signature scan.
  • the comparison of data does not need to be a check of identical correspondence of material property parameters, the comparison might be a relative comparison where the level of correlation is determined. In case a sufficiently good correlation is established, o further parameters and function definitions might be transferred to aid the comparison.
  • each object is identified by a code, which above was provided as a barcode.
  • a code written to an RFID tag.
  • the object identity can be unique for each object or it can be the same for a 5 group of objects.
  • the material properties are common for a group of objects. Thus one of the characteristics (identity, material property) may be unique while another is shared by a group of objects.
  • the combination provides a unique identification of an object.
  • the code can also consist of the result of an initial measurement (with basic standard settings), for example revealing the material of the 0 object. The database information related to this code will then provide precise measurement settings for unique identification of the object under investigation.
  • control 5 commands to the object investigating device without any human interaction.
  • these instructions can be given as text or numbers to a user, who is then performing the measurements as advised by the information.
  • An object may be packaging for a product or the product itself. It may furthermore be the 0 combination of product and packaging. It is then possible that the code is provided on the product while the material properties are measured on the packaging for the product or vice versa.
  • the different control units and the authentication unit may each be implemented through 5 one or more processors together with computer program code for performing its functions.
  • the program code mentioned above may also be provided as a computer program product, for instance in the form of one or more data carriers carrying computer program code for performing the functionality of the present invention when being loaded into the computer.
  • One such carrier 80 in the form of a CD ROM disc is generally outlined in fig. 5 10. It is however feasible with other data carriers, like diskettes, memory sticks or USB memories.
  • the computer program code can furthermore be provided as pure program code on an external server and fetched from there for provision in the device or entity that is to receive it.

Abstract

L'invention concerne un procédé, un dispositif et un produit logiciel d'étude d'un objet. L'invention concerne également un procédé, un dispositif de traitement de données d'authentification et un produit logiciel permettant de mener des études relatives à un objet, ainsi qu'un système d'authentification d'un objet. Le dispositif (12) d'étude d'un objet comprend un module (22) d'obtention de l'identité de l'objet servant à obtenir un code (C) associé à l'objet (14), et un module (24) de mesure de propriétés de matériaux servant à mesurer des propriétés de matériaux (P1') de l'objet (14) à l'aide de données de spécification de mesure liées à l'objet (14) et obtenues auprès d'une base de données d'authentification en fonction de données (ID1) relatives au code (C). Le code (C) et les propriétés de matériaux (P1') mesurées produisent une combinaison d'informations permettant d'identifier l'objet sans ambiguïté.
PCT/SE2006/050576 2006-03-29 2006-12-12 Etude polyvalente d'authenticite WO2007111548A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP06824634A EP2008221A4 (fr) 2006-03-29 2006-12-12 Etude polyvalente d'authenticite

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US78738706P 2006-03-29 2006-03-29
US60/787,387 2006-03-29

Publications (1)

Publication Number Publication Date
WO2007111548A1 true WO2007111548A1 (fr) 2007-10-04

Family

ID=38541396

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/SE2006/050576 WO2007111548A1 (fr) 2006-03-29 2006-12-12 Etude polyvalente d'authenticite
PCT/SE2007/050196 WO2007111569A1 (fr) 2006-03-29 2007-03-29 Etude d'authenticite conviviale

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/SE2007/050196 WO2007111569A1 (fr) 2006-03-29 2007-03-29 Etude d'authenticite conviviale

Country Status (2)

Country Link
EP (2) EP2008221A4 (fr)
WO (2) WO2007111548A1 (fr)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2460734A (en) * 2008-05-14 2009-12-16 Ingenia Holdings Two Tier Authentication
US7812935B2 (en) 2005-12-23 2010-10-12 Ingenia Holdings Limited Optical authentication
US7853792B2 (en) 2004-03-12 2010-12-14 Ingenia Holdings Limited Authenticity verification methods, products and apparatuses
US8078875B2 (en) 2005-07-27 2011-12-13 Ingenia Holdings Limited Verification of authenticity
US8103046B2 (en) 2004-08-13 2012-01-24 Ingenia Holdings Limited Authenticity verification of articles using a database
US8615475B2 (en) 2008-12-19 2013-12-24 Ingenia Holdings Limited Self-calibration
US8682076B2 (en) 2008-12-19 2014-03-25 Ingenia Holdings Limited Signature generation for use in authentication and verification using a non-coherent radiation source
US8699088B2 (en) 2004-03-12 2014-04-15 Ingenia Holdings Limited Methods and apparatuses for creating authenticatable printed articles and subsequently verifying them
US8892556B2 (en) 2009-11-10 2014-11-18 Ingenia Holdings Limited Optimisation
EP2990988A1 (fr) 2014-09-01 2016-03-02 Authentic Vision GmbH Procédé et système d'authentification destiné à l'enregistrement d'une caractéristique de sécurité aléatoire
US9818249B1 (en) 2002-09-04 2017-11-14 Copilot Ventures Fund Iii Llc Authentication method and system
EP3699856A1 (fr) * 2019-02-21 2020-08-26 INL - International Iberian Nanotechnology Laboratory Marquage d'un objet

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105069385A (zh) * 2015-07-25 2015-11-18 合肥玖德电子科技有限公司 一种基于身份证的身份认证系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001043086A1 (fr) * 1999-12-08 2001-06-14 Mischenko Valentin Alexandrovi Procede et systeme d'authentification d'articles
US6459825B1 (en) * 1999-02-18 2002-10-01 Phillips M. Lippincott Method and apparatus for a self learning automatic control of photo capture and scanning
WO2005088533A1 (fr) * 2004-03-12 2005-09-22 Ingenia Technology Limited Procedes, produits et appareils de verification d'authenticite

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU1895992A (en) * 1992-05-06 1993-11-29 Cias, Inc. Counterfeit detection using random number field IDs
US5592561A (en) * 1994-04-14 1997-01-07 Moore; Lewis J. Anti-counterfeiting system
US6874639B2 (en) * 1999-08-23 2005-04-05 Spectra Systems Corporation Methods and apparatus employing multi-spectral imaging for the remote identification and sorting of objects
AU2003902702A0 (en) * 2003-05-30 2003-06-19 Astrosys International Ltd Currency note identification and validation
BRPI0400727A (pt) * 2004-03-17 2005-11-01 Ricardo Cardoso Mendonc Barros Placa de blindagem e veìculo blindado

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6459825B1 (en) * 1999-02-18 2002-10-01 Phillips M. Lippincott Method and apparatus for a self learning automatic control of photo capture and scanning
WO2001043086A1 (fr) * 1999-12-08 2001-06-14 Mischenko Valentin Alexandrovi Procede et systeme d'authentification d'articles
WO2005088533A1 (fr) * 2004-03-12 2005-09-22 Ingenia Technology Limited Procedes, produits et appareils de verification d'authenticite

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2008221A4 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9818249B1 (en) 2002-09-04 2017-11-14 Copilot Ventures Fund Iii Llc Authentication method and system
US8749386B2 (en) 2004-03-12 2014-06-10 Ingenia Holdings Limited System and method for article authentication using signatures
US8699088B2 (en) 2004-03-12 2014-04-15 Ingenia Holdings Limited Methods and apparatuses for creating authenticatable printed articles and subsequently verifying them
US7853792B2 (en) 2004-03-12 2010-12-14 Ingenia Holdings Limited Authenticity verification methods, products and apparatuses
US9019567B2 (en) 2004-03-12 2015-04-28 Ingenia Holdings Limited Methods and apparatuses for creating authenticatable printed articles and subsequently verifying them
US8502668B2 (en) 2004-03-12 2013-08-06 Ingenia Holdings Limited System and method for article authentication using blanket illumination
US8421625B2 (en) 2004-03-12 2013-04-16 Ingenia Holdings Limited System and method for article authentication using thumbnail signatures
US8766800B2 (en) 2004-03-12 2014-07-01 Ingenia Holdings Limited Authenticity verification methods, products, and apparatuses
US8757493B2 (en) 2004-03-12 2014-06-24 Ingenia Holdings Limited System and method for article authentication using encoded signatures
US8896885B2 (en) 2004-03-12 2014-11-25 Ingenia Holdings Limited Creating authenticatable printed articles and subsequently verifying them based on scattered light caused by surface structure
US8103046B2 (en) 2004-08-13 2012-01-24 Ingenia Holdings Limited Authenticity verification of articles using a database
US8078875B2 (en) 2005-07-27 2011-12-13 Ingenia Holdings Limited Verification of authenticity
US8497983B2 (en) 2005-12-23 2013-07-30 Ingenia Holdings Limited Optical authentication
US7812935B2 (en) 2005-12-23 2010-10-12 Ingenia Holdings Limited Optical authentication
GB2460734A (en) * 2008-05-14 2009-12-16 Ingenia Holdings Two Tier Authentication
GB2460734B (en) * 2008-05-14 2010-07-07 Ingenia Holdings Two tier authentication
US8682076B2 (en) 2008-12-19 2014-03-25 Ingenia Holdings Limited Signature generation for use in authentication and verification using a non-coherent radiation source
US8615475B2 (en) 2008-12-19 2013-12-24 Ingenia Holdings Limited Self-calibration
US8892556B2 (en) 2009-11-10 2014-11-18 Ingenia Holdings Limited Optimisation
EP2990988A1 (fr) 2014-09-01 2016-03-02 Authentic Vision GmbH Procédé et système d'authentification destiné à l'enregistrement d'une caractéristique de sécurité aléatoire
EP3699856A1 (fr) * 2019-02-21 2020-08-26 INL - International Iberian Nanotechnology Laboratory Marquage d'un objet
WO2020169359A1 (fr) * 2019-02-21 2020-08-27 Inl - International Iberian Nanotechnology Laboratory Marquage d'un objet

Also Published As

Publication number Publication date
EP2008221A4 (fr) 2010-07-07
EP2011040A1 (fr) 2009-01-07
WO2007111569A1 (fr) 2007-10-04
EP2008221A1 (fr) 2008-12-31

Similar Documents

Publication Publication Date Title
WO2007111548A1 (fr) Etude polyvalente d'authenticite
KR101168932B1 (ko) 인증가능한 인쇄물을 만들고 그 인쇄물을 확인하기 위한방법 및 장비
US20210012278A1 (en) Systems and methods for supply chain management and integrity verification via blockchain
WO2009138751A1 (fr) Authentification à deux niveaux
US20090008924A1 (en) Authenticating banknotes or other physical objects
KR100785765B1 (ko) 제품인증 방법 및 그 장치
US20050234823A1 (en) Systems and methods to prevent products from counterfeiting and surplus production also of tracking their way of distribution.
US20080041941A1 (en) Apparatus and Method for Secure Identification of Security Features in Value Items
JP2009503670A (ja) 真正性検証
RU2007145709A (ru) Проверка подлинности посредством оптического рассеяния
KR20070044050A (ko) 신뢰성 검증 방법, 제품 및 장치
GB2417707A (en) Printer with integral scanner for authenticatable document creation and verification.
GB2429096A (en) Online authenticity verification utilising third party
RU2165643C1 (ru) Способ подтверждения подлинности информации
GB2462029A (en) A system for tracking an article
KR102011604B1 (ko) 진위 판별 방법 및 장치
KR101906480B1 (ko) 진위판별용 보안시트 및 이를 이용한 진위판별 방법
MÜNCH et al. Authenticity Verification: An Independent and Markless Method for the Authenticity Verification of Electronic Components
JP2005010948A (ja) 真偽判定システム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06824634

Country of ref document: EP

Kind code of ref document: A1

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2006824634

Country of ref document: EP